Executive Summary

Informations
Name CVE-2023-38200 First vendor Publication 2023-07-24
Vendor Cve Last vendor Modification 2023-12-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in Keylime. Due to their blocking nature, the Keylime registrar is subject to a remote denial of service against its SSL connections. This flaw allows an attacker to exhaust all available connections.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38200

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
Source Url
MISC https://access.redhat.com/errata/RHSA-2023:5080
https://access.redhat.com/security/cve/CVE-2023-38200
https://bugzilla.redhat.com/show_bug.cgi?id=2222692
https://github.com/keylime/keylime/pull/1421

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2023-12-28 21:27:51
  • Multiple Updates
2023-11-12 09:28:23
  • Multiple Updates
2023-11-07 21:28:18
  • Multiple Updates
2023-09-13 17:27:43
  • Multiple Updates
2023-08-02 00:27:22
  • Multiple Updates
2023-07-25 17:27:19
  • Multiple Updates
2023-07-24 21:27:23
  • First insertion